AU2018275999A1 - Systems and methods for ephemeral shared data set management and communication protection - Google Patents

Systems and methods for ephemeral shared data set management and communication protection Download PDF

Info

Publication number
AU2018275999A1
AU2018275999A1 AU2018275999A AU2018275999A AU2018275999A1 AU 2018275999 A1 AU2018275999 A1 AU 2018275999A1 AU 2018275999 A AU2018275999 A AU 2018275999A AU 2018275999 A AU2018275999 A AU 2018275999A AU 2018275999 A1 AU2018275999 A1 AU 2018275999A1
Authority
AU
Australia
Prior art keywords
data set
processor
computing device
shared data
instruction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2018275999A
Other languages
English (en)
Inventor
John Ellingson
Matthew Richardson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Infosci LLC
Original Assignee
Infosci LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Infosci LLC filed Critical Infosci LLC
Publication of AU2018275999A1 publication Critical patent/AU2018275999A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/176Support for shared access to files; File sharing support
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/178Techniques for file synchronisation in file systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Mobile Radio Communication Systems (AREA)
AU2018275999A 2017-05-31 2018-04-12 Systems and methods for ephemeral shared data set management and communication protection Abandoned AU2018275999A1 (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US201762513047P 2017-05-31 2017-05-31
US62/513,047 2017-05-31
US15/788,981 2017-10-20
US15/788,981 US10122699B1 (en) 2017-05-31 2017-10-20 Systems and methods for ephemeral shared data set management and communication protection
PCT/US2018/027316 WO2018222281A1 (en) 2017-05-31 2018-04-12 Systems and methods for ephemeral shared data set management and communication protection

Publications (1)

Publication Number Publication Date
AU2018275999A1 true AU2018275999A1 (en) 2020-01-30

Family

ID=63964588

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2018275999A Abandoned AU2018275999A1 (en) 2017-05-31 2018-04-12 Systems and methods for ephemeral shared data set management and communication protection

Country Status (6)

Country Link
US (2) US10122699B1 (ko)
EP (1) EP3642752A4 (ko)
KR (1) KR20200015605A (ko)
AU (1) AU2018275999A1 (ko)
EA (1) EA201992874A1 (ko)
WO (1) WO2018222281A1 (ko)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11463439B2 (en) 2017-04-21 2022-10-04 Qwerx Inc. Systems and methods for device authentication and protection of communication on a system on chip
US11716312B1 (en) * 2018-06-22 2023-08-01 Hopr Corporation Platform for optimizing secure communications
CN110070586B (zh) * 2019-02-27 2020-04-03 北京字节跳动网络技术有限公司 色卡的生成方法、装置和电子设备
CN112231235B (zh) * 2020-12-10 2021-03-30 广东睿江云计算股份有限公司 基于多方协作的测试用例编写及测试方法及其系统
US20230095149A1 (en) * 2021-09-28 2023-03-30 Fortinet, Inc. Non-interfering access layer end-to-end encryption for iot devices over a data communication network

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4405829A (en) 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US6295541B1 (en) 1997-12-16 2001-09-25 Starfish Software, Inc. System and methods for synchronizing two or more datasets
US7062656B2 (en) 2002-02-22 2006-06-13 International Busness Machines Corporation Method for providing secure access to information held in a shared respiratory
WO2007001328A2 (en) * 2004-07-29 2007-01-04 Infoassure, Inc. Information-centric security
US20070186115A1 (en) 2005-10-20 2007-08-09 Beijing Watch Data System Co., Ltd. Dynamic Password Authentication System and Method thereof
WO2007069737A1 (ja) * 2005-12-15 2007-06-21 Matsushita Electric Industrial Co., Ltd. ネットワーク機器検証装置
US8375086B2 (en) 2007-05-31 2013-02-12 International Business Machines Corporation Shared state manager and system and method for collaboration
US8452017B2 (en) 2007-12-21 2013-05-28 Research In Motion Limited Methods and systems for secure channel initialization transaction security based on a low entropy shared secret
CN106230872A (zh) * 2009-11-25 2016-12-14 安全第公司 对移动中数据进行保护的系统和方法
US8839357B2 (en) * 2010-12-22 2014-09-16 Canon U.S.A., Inc. Method, system, and computer-readable storage medium for authenticating a computing device
US8837741B2 (en) * 2011-09-12 2014-09-16 Qualcomm Incorporated Systems and methods for encoding exchanges with a set of shared ephemeral key data
US8676757B2 (en) 2011-10-18 2014-03-18 Microsoft Corporation Application of a differential dataset to a data store using sequential change sets
SG11201402874PA (en) * 2011-12-09 2014-07-30 Echarge2 Corp Systems and methods for using cipher objects to protect data
AU2013200916B2 (en) * 2012-02-20 2014-09-11 Kl Data Security Pty Ltd Cryptographic Method and System
US9021269B2 (en) 2012-07-18 2015-04-28 TapLink, Inc. Blind hashing
US8964947B1 (en) * 2013-03-11 2015-02-24 Amazon Technologies, Inc. Approaches for sharing data between electronic devices
US9922102B2 (en) * 2013-07-31 2018-03-20 Splunk Inc. Templates for defining fields in machine data
US20150286719A1 (en) 2014-04-03 2015-10-08 Sony Corporation Recognizing and registering faces in video
EP3860041B1 (en) * 2014-06-18 2023-03-15 Visa International Service Association Efficient methods for authenticated communication
US20150371611A1 (en) * 2014-06-19 2015-12-24 Contentguard Holdings, Inc. Obscurely rendering content using masking techniques
WO2016033610A1 (en) * 2014-08-29 2016-03-03 Visa International Service Association Methods for secure cryptogram generation
US10382210B2 (en) * 2016-01-10 2019-08-13 Apple Inc. Secure device pairing
US10367640B2 (en) * 2016-05-04 2019-07-30 Securerf Corporation Shared secret data production system

Also Published As

Publication number Publication date
EA201992874A1 (ru) 2020-05-08
US10541989B2 (en) 2020-01-21
EP3642752A1 (en) 2020-04-29
EP3642752A4 (en) 2021-04-07
US20190036899A1 (en) 2019-01-31
US10122699B1 (en) 2018-11-06
KR20200015605A (ko) 2020-02-12
WO2018222281A1 (en) 2018-12-06

Similar Documents

Publication Publication Date Title
US10057269B1 (en) Systems and methods for device verification and authentication
US10541989B2 (en) Systems and methods for ephemeral shared data set management and communication protection
US10542002B2 (en) Systems and methods for device authentication
US11032252B2 (en) Distributed authentication between network nodes
US10419226B2 (en) Systems and methods for device authentication
JP2020009500A (ja) データセキュリティサービス
US11463439B2 (en) Systems and methods for device authentication and protection of communication on a system on chip
WO2023083007A1 (zh) 物联网设备身份认证方法、装置、系统及存储介质
US9137224B2 (en) System and method for secure remote access
JP2016508699A (ja) データセキュリティサービス
US20190149552A1 (en) Systems and Methods for Dynamic Authentication and Communication Protection Using an Ephemeral Shared Data Set
SE540133C2 (en) Improved system for establishing a secure communication channel
SE1451212A1 (en) Improved security through authenticaton tokens
Kim et al. Puf-based iot device authentication scheme on iot open platform
US20200111091A1 (en) Systems and Methods for Certifying Authenticated Transaction Information
WO2019126823A1 (en) Systems and methods for dynamic authentication and communication protection using an ephemeral shared data set
WO2022108872A1 (en) Non-stored multiple factor verification
WO2020092886A1 (en) Systems and methods for device authentication and protection of communication on a system on chip
CA2950955C (en) System and method for secure remote access
WO2019045914A1 (en) DEVICE AUTHENTICATION SYSTEMS AND METHODS

Legal Events

Date Code Title Description
MK1 Application lapsed section 142(2)(a) - no request for examination in relevant period